Sttiatical Disclosure Control Concepts Flashcards

1
Q

Explain Attribute versus identity disclosure

A

Attribute disclosure: Reveals individual attributes without identifying by name (e.g., a medical study reporting the average age of patients with a certain condition).

Identity disclosure: Reveals an individual’s identity directly or indirectly (e.g., personal information database hacked and names and contact details are published online)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

three types of data commonly used in statistical analysis

A

Tabular data: Organized in tables with columns and rows, including magnitude tables (values for a variable) and frequency tables (number of observations for a variable).

Queryable databases: Stored in databases that can be queried with SQL to extract specific information or relationships among variables.

Microdata: Individual-level data, with each row representing an individual.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is meant by risk-utility trade-offs?

A

risk-utility trade-offs refer to the balance between the risk of disclosing sensitive information and the utility of the released data.

Finding a suitable level of disclosure risk that minimizes the possibility of identifying individuals while maximizing the usefulness of the released data for research and analysis purposes.

healthcare, where medical treatments may have potential risks, but the benefits may outweigh those risks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

How can you determine if a dataset satisfies k-anonymity?

A

Perform a re-identification attack to see if an individual in the dataset based on quasi-identifiers (e.g., age, gender, zip code).

If it is not possible to identify an individual with a certain level of confidence, then the dataset satisfies k-anonymity for that value of k (i.e., the minimum number of individuals that share a given combination of quasi-identifiers).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Why is k-anonymity insufficient?

A

K-anonymity is considered insufficient for protecting privacy in some cases because it only addresses the risk of re-identification, while other privacy risks such as attribute disclosure or background knowledge attacks may still be possible.

k-anonymity does not provide any guarantees about the quality or usefulness of the data once it has been anonymized, which may limit its utility for certain applications.

Other privacy models, such as differential privacy, have been developed to address these limitations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly